diff --git a/Offensive.md b/Offensive.md index f7cc3c6..14c7bb5 100644 --- a/Offensive.md +++ b/Offensive.md @@ -1869,6 +1869,10 @@ Some tools can be categorized in more than one category. But because the current blackbotinc/Atomic-Red-Team-Intelligence-C2 ARTi-C2 is a post-exploitation framework used to execute Atomic Red Team test cases with rapid payload deployment and execution capabilities via .NET's DLR. + + boku7/azureOutlookC2 + Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations. + byt3bl33d3r/SILENTTRINITY An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR